Analysis

  • max time kernel
    26s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 10:10

General

  • Target

    83e96fce5951cae0eb39a4f0761b42af.exe

  • Size

    4.0MB

  • MD5

    83e96fce5951cae0eb39a4f0761b42af

  • SHA1

    7b13df159a1c4a85d711d2935a272c8d21286504

  • SHA256

    7d0c994f961ab330c60b07d71f796b3085d085f81bd382c0bdbee09e2cf7042f

  • SHA512

    25c97ef0272e2ebb9ed505cfc1cb012a7f94467f21830972541e0693c05aef6b6c975ad04afb83c610a972e6b63833eb4319d41b285925ee3e005eeef8b00101

  • SSDEEP

    98304:qznKaSNN5DwMZCEwEQhTYPL6iezQhNQOzhNgqEmYDpPj:qLKagPL/wzhTY8zQh/hNgqfYN

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

185.157.160.147:1975

Attributes
  • communication_password

    f49a6667c09a9e329afb64bc0a18a188

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83e96fce5951cae0eb39a4f0761b42af.exe
    "C:\Users\Admin\AppData\Local\Temp\83e96fce5951cae0eb39a4f0761b42af.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5268
    • C:\Users\Admin\AppData\Local\Temp\83e96fce5951cae0eb39a4f0761b42af.exe
      "C:\Users\Admin\AppData\Local\Temp\83e96fce5951cae0eb39a4f0761b42af.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1424

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1424-4-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-7-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-6-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-5-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-8-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-9-0x0000000075090000-0x00000000750C9000-memory.dmp
    Filesize

    228KB

  • memory/1424-12-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-17-0x0000000075410000-0x0000000075449000-memory.dmp
    Filesize

    228KB

  • memory/1424-16-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-14-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-11-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-10-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-18-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-20-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-22-0x0000000075410000-0x0000000075449000-memory.dmp
    Filesize

    228KB

  • memory/1424-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-23-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-28-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-29-0x0000000075410000-0x0000000075449000-memory.dmp
    Filesize

    228KB

  • memory/1424-27-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-33-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-35-0x0000000075410000-0x0000000075449000-memory.dmp
    Filesize

    228KB

  • memory/1424-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-40-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-42-0x0000000075410000-0x0000000075449000-memory.dmp
    Filesize

    228KB

  • memory/1424-41-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/1424-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB